Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

Actively Exploited Chrome V8 Flaw Patched

June 3, 2025
Reading Time: 2 mins read
in Alerts
DevOps Servers Hit By JINX0132 Crypto Mine

Google has released important out-of-band security fixes for its widely used Chrome browser to address three security issues. One of these vulnerabilities is particularly severe and has already come under active exploitation by attackers in the wild. This high-severity flaw, tracked as CVE-2025-5419 with a CVSS score of 8.8, involves an out-of-bounds read and write weakness. It specifically resides within the V8 JavaScript and WebAssembly engine that is a core component of the Chrome browser. This type of vulnerability can potentially allow a remote attacker to exploit heap corruption by using a specially crafted HTML page.

The discovery and reporting of this critical zero-day vulnerability are credited to Clement Lecigne and Benoît Sevens.

These researchers are part of Google’s own Threat Analysis Group (TAG), and they identified the flaw on May 27, 2025. Google noted that it addressed this pressing issue swiftly, within just one day, by pushing out a configuration change. This change was applied to the Stable version of the Chrome browser across all supported platforms, including Windows, macOS, and Linux. As is typical in such security advisories, Google has provided limited details regarding the specific nature of the ongoing attacks. They also have not revealed the identity of the threat actors who are actively perpetrating these exploits currently.

This CVE-2025-5419 flaw marks the second actively exploited zero-day vulnerability in Chrome that Google has patched this year alone.

The first one, CVE-2025-2783, was identified by Kaspersky as being weaponized in attacks that specifically targeted organizations located in Russia. Users are now strongly recommended to upgrade their Chrome browser to version 137.0.7151.68/.69 for Windows and macOS. Linux users should upgrade to version 137.0.7151.68 to safeguard against these potential threats. Users of other Chromium-based browsers like Microsoft Edge and Brave are also advised to apply fixes as they become available from those vendors.

While Google Chrome typically updates automatically when new security patches are available, users can manually initiate and speed up the process. They can do this by navigating to the Chrome menu, then Help, and selecting “About Google Chrome” to check. Google has confirmed that an exploit for CVE-2025-5419 exists in the wild but will not share additional attack details. This is to ensure a majority of users can update their browsers first and to prevent wider exploitation by other malicious actors. This year has already seen Google patch three Chrome zero-day vulnerabilities, highlighting the ongoing efforts needed to maintain browser security against sophisticated attacks.

Reference:

  • Google Issues Urgent Chrome Update To Fix Zero Day Bug Used In Wild Attacks
Tags: Cyber AlertsCyber Alerts 2025CyberattackCybersecurityJune 2025
ADVERTISEMENT

Related Posts

New Godfather Trojan Hijacks Banking Apps

Winos 4.0 Malware Hits Taiwan Via Tax Phish

June 20, 2025
New Godfather Trojan Hijacks Banking Apps

New Godfather Trojan Hijacks Banking Apps

June 20, 2025
New Godfather Trojan Hijacks Banking Apps

New Amatera Stealer Delivered By ClearFake

June 20, 2025
Fake Invoices Deliver Sorillus RAT In Europe

Fake Minecraft Mods On GitHub Spread Malware

June 19, 2025
Russian Phishing Scam Bypasses Google 2FA

Russian Phishing Scam Bypasses Google 2FA

June 19, 2025
Fake Invoices Deliver Sorillus RAT In Europe

Fake Invoices Deliver Sorillus RAT In Europe

June 19, 2025

Latest Alerts

Winos 4.0 Malware Hits Taiwan Via Tax Phish

New Amatera Stealer Delivered By ClearFake

New Godfather Trojan Hijacks Banking Apps

Fake Minecraft Mods On GitHub Spread Malware

Fake Invoices Deliver Sorillus RAT In Europe

Russian Phishing Scam Bypasses Google 2FA

Subscribe to our newsletter

    Latest Incidents

    Massive Leak Exposes 16 Billion Credentials

    Tonga Health System Down After Ransomware

    Chinese Spies Target Satellite Giant Viasat

    German Dealer Leymann Hacked Closes Stores

    Hacker Mints $27M From Meta Pool Gets 132K

    UBS and Pictet Hit By Vendor Data Breach

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial